This page was exported from Braindump2go Free Exam Dumps with PDF and VCE Collection [ https://www.mcitpdump.com ] Export date:Thu Mar 28 22:11:31 2024 / +0000 GMT ___________________________________________________ Title: [FREE NEW QUESTIONS] Free Microsoft 70-410 Practice Test Questions Download From Braindump2go! (276-290) --------------------------------------------------- Download Microsoft Exam Center Latest Updated 70-410 Exam Questions from Braindump2go for free now! Braindump2go 70-410 Dumps Questions ans Answers are the Latest and also provide free updation for all Exam Dumps! Guarantee 100% Exam Pass Or Money Back! Vendor: MicrosoftExam Code: 70-410Exam Name: Installing and Configuring Windows Server 2012 R2 Exam QUESTION 276You have a server named Server1 that has the Print and Document Services server role installed. You need to provide users with the ability to manage print jobs on Server1 by using a web browser.What should you do? A.    Start the Computer Browser service and set the service to start automatically.B.    Install the LPD Service role service.C.    Install the Internet Printing role service.D.    Start the Printer Extensions and Notifications service and set the service to start automatically. Answer: CExplanation:Internet printing makes it possible for computers running Windows Server 2008 to use printers located anywhere in the world by sending print jobs using Hypertext Transfer Protocol (HTTP).http://technet.microsoft.com/en-us/library/cc731368(v=ws.10).aspx QUESTION 277Your network contains an Active Directory domain named contoso.com. The domain contains a server named Server1. Server1 runs Windows Server 2012 R2. You plan to create a shared folder. The shared folder will have a quota limit. You discover that when you run the New Share Wizard, you cannot select the SMB Share Advanced option. You need to ensure that you can use SMB Share - Advanced to create the new share. What should you do on Server1 before you run the New Share Wizard? A.    Configure the Advanced system settings.B.    Run the Install-WindowsFeaturecmdlet.C.    Run the Set-SmbSharecmdlet.D.    Install the Share and Storage Management tool. Answer: BExplanation: Install-windowsfeature -name fs-resource-manager -includemanagementtoolsInstalls one or more Windows Server roles, role services, or features on either the local or a specified remote server that is running Windows Server 2012 R2. This cmdlet is equivalent to and replaces Add- WindowsFeature, the cmdlet that was used to install roles, role services, and features in Windows Server 2008 R2.http://www.c-sharpcorner.com/UploadFile/cd7c2e/how-to-install-the-file-server-resource-manager-in-windows-s/ QUESTION 278Your network contains two Active Directory forests named contoso.com and adatum.com. All servers run Windows Server 2012 R2. A one-way external trust exists between contoso.com and adatum.com. Adatum.com contains a universal group named Group1. You need to prevent Group1 from being used to provide access to the resources in contoso.com. What should you do? A.    Change the scope of Group1 to domain local.B.    Modify the Allowed to Authenticate permissions in adatum.com.C.    Enable SID quarantine on the trust between contoso.com and adatum.com.D.    Modify the Allowed to Authenticate permissions in contoso.com. Answer: BExplanation:* Accounts that require access to the customer Active Directory will be granted a special right called Allowed to Authenticate. This right is then applied to computer objects (Active Directory domain controllers and AD RMS servers) within the customer Active Directory to which the account needs access.* For users in a trusted Windows Server 2008 or Windows Server 2003 domain or forest to be able to access resources in a trusting Windows Server 2008 or Windows Server 2003 domain or forest where the trust authentication setting has been set to selective authentication, each user must be explicitly granted the Allowed to Authenticate permission on the security descriptor of the computer objects (resource computers) that reside in the trusting domain or forest.http://technet.microsoft.com/en-us/library/cc816733(v=ws.10).aspx QUESTION 279Your network contains an Active Directory domain named contoso.com. The domain contains 100 user accounts that reside in an organizational unit (OU) named OU1. You need to ensure that a user named User1 can link and unlink Group Policy objects (GPOs) to OU1. The solution must minimize the number of permissions assigned to User1. What should you do? A.    Add User1 to the Group Policy Creator Owners group.B.    Run the Set-GPPermissioncmdiet.C.    Modify the permission on the \Contoso.comSYSVOLContoso.comPolicies folder.D.    Run the Delegation of Control Wizard on OU1. Answer: DExplanation:http://www.howtogeek.com/50166/using-the-delegation-of-control-wizard-to-assign-permissions-in-server-2008/ QUESTION 280Your network contains an Active Directory forest named contoso.com. The forest contains two domains named contoso.com and child.contoso.com and two sites named Site1 and Site2. The domains and the sites are configured as shown in following table. When the link between Site1 and Site2 fails, users fail to log on to Site2. You need to identify what prevents the users in Site2 from logging on to the child.contoso.com domain. What should you identify? A.    the placement of the global catalog serverB.    the placement of the PDC emulatorC.    the placement of the infrastructure masterD.    the placement of the domain naming master Answer: BExplanation:http://technet.microsoft.com/en-us/library/dd391870(v=ws.10).aspxThe PDC emulator processes password changes from earlier-version clients and other domain controllers on a best-effort basis; handles password authentication requests involving passwords that have recently changed and not yet been replicated throughout the domain; and, by default, synchronizes time. If this domain controller cannot connect to the PDC emulator, this domain controller cannot process authentication requests, it may not be able to synchronize time, and password updates cannot be replicated to it.http://technet.microsoft.com/en-us/library/cc773108(v=ws.10).aspxThe PDC emulator master processes password changes from client computers and replicates these updates to all domain controllers throughout the domain. At any time, there can be only one domain controller acting as the PDC emulator master in each domain in the forest. QUESTION 281Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. All servers runs Windows Server 2012 R2.The domain contains two domain controllers named DC1 and DC2. Both domain controllers are virtual machines on a HyperV host. You plan to create a cloned domain controller named DC3 from an image of DC1. You need to ensure that you can clone DC1.Which two actions should you perform? (Each correct answer presents part of the solution.Choose two.) A.    Add the computer account of DC1 to the Cloneable Domain Controllers group.B.    Create a DCCIoneConfig.xml file on DC1.C.    Add the computer account of DC3 to the Cloneable Domain Controllers group.D.    Run the Enable-AdOptionalFeaturecmdlet.E.    Modify the contents of the DefaultDCCIoneAllowList.xml file on DC1. Answer: ABExplanation:A: Cloneable Domain Controllers Group There's a new group in town. It's called Cloneable Domain Controllers and you can find it in the Users container. Membership in this group dictates whether a DC can or cannot be cloned. This group has some permissions set on the domain head that should not be removed. Removing these permissions will cause cloning to fail. Also, as a best practice, DCs shouldn't be added to the group until you plan to clone and DCs should be removed from the group once cloning is complete. Cloned DCs will also end up in the Cloneable Domain Controllers group.B: DCCloneConfig.xmlThere's one key difference between a cloned DC and a DC that is being restored to a previous snapshot: DCCloneConfig.XML.DCCloneConfig.xml is an XML configuration file that contains all of the settings the cloned DC will take when it boots. This includes network settings, DNS, WINS, AD site name, new DC name and more. This file can be generated in a few different ways.The New-ADDCCloneConfigcmdlet in PowerShellBy hand with an XML editorBy editing an existing config file, again with an XML editor. Reference: Virtual Domain Controller Cloning in Windows Server 2012 QUESTION 282Your network contains an Active Directory forest. The forest contains two domains named contoso.com and corp.contoso.com. All domain controllers run Windows Server 2012 R2 and are configured as global catalog servers. The corp.contoso.com domain contains a domain controller named DC1. You need to disable the global catalog on DC1. What should you do? A.    From Active Directory Users and Computers, modify the properties of the DC1 computer account.B.    From Active Directory Administrative Center, modify the properties of the DC1 computer account.C.    From Active Directory Sites and Services, modify the NTDS Settings of the DC1 server object.D.    From Active Directory Domains and Trusts, modify the properties of the corp.contoso.com domain. Answer: CExplanation:http://technet.microsoft.com/en-us/library/cc755257.aspxTo add or remove the global catalogOpen Active Directory Sites and Services. To open Active Directory Sites and Services, click Start , click Administrative Tools , and then click Active Directory Sites and Services .To open Active Directory Sites and Services in Windows Server® 2012, click Start , type dssite.msc .In the console tree, click the server object to which you want to add the global catalog or from which you want to remove the global catalog.Where?Active Directory Sites and ServicesSitesSiteNameServersIn the details pane, right-click NTDS Settings of the selected server object, and then click Properties .Select the Global Catalog check box to add the global catalog, or clear the check box to remove the global catalog. QUESTION 283Your network contains an Active Directory domain named contoso.com. Your company hires 500 temporary employees for the summer. The human resources department gives you a Microsoft Excel document that contains a list of the temporary employees. You need to automate the creation of user accounts for the 500 temporary employees. Which tool or tools should you use? A.    The Set-ADUsercmdlet and the Add-Member cmdletB.    The Import-CSV cmdlet and the New-ADUsercmdletC.    ADSI EditD.    Active Directory Users and Computers Answer: BExplanation:http://technet.microsoft.com/en-us/library/ee176874.aspxThe CSVDE is a command-line utility that can create new AD DS objects by importing information from a comma-separated value (.csv) file. This would be the least amount of administrative effort in this case especially considering that these would be temporary employees. QUESTION 284Hotspot QuestionYou deploy a Server with a GUI installation of Windows Server 2012 R2 Datacenter. From Windows PowerShell, you run the following command: Remove-WindowsFeature ServerGui-Shell. In the table below, identify which tools are available on Server1 and which tools are unavailable on Server1. Make only one selection in each row. Each correct selection is worth one point. Answer: QUESTION 285Drag and Drop QuestionYour network contains an Active Directory domain named contoso.com. The domain contains two servers named Server1 and Server2. Server1 and Server2 run a Server with a GUI installation of Windows Server 2012 R2. You remove the Graphical Management Tools and Infrastructure feature on Server2. You need to restart Server2. What should you do? (To answer, drag the appropriate tools to the correct statements. Each tool may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.) Answer: QUESTION 286Drag and Drop QuestionYou have a server that runs Windows Server 2012 R2. You need to create a volume that will remain online if two disks in the volume fail. The solution must minimize the number of disks used to create the volume. Which three actions should you perform in sequence? (To answer, move the appropriate three actions from the list of actions to the answer area and arrange them in the correct order.) Answer: QUESTION 287Hotspot QuestionYour network contains an Active Directory domain named contoso.com. The domain contains a server named Server that runs Windows Server 2012 R2. You perform a Server Core Installation of Windows Server 2012 R2 on a new server. You need to ensure that you can add the new server to Server Manager on Server1. What should you configure on the new server?To answer, select the appropriate setting in the answer area. Answer: QUESTION 288You work as an administrator at L2P.com. The L2P.com network consists of a single domain named L2P.com. All servers in the L2P.com domain, including domain controllers, have Windows Server 2012 installed.You have been instructed to modify the name of the local Administrator account on all L2P.com workstations. You want to achieve this using as little administrative effort as possible.Which of the following actions should you take?You should consider configuring the Security Options settings via the Group Policy A.    You should consider configuring the Security Options settings via the Group Policy Management Console (GPMC). B.    You should consider navigating to Local Users and Groups via Computer C.    You should consider configuring the replication settings. D.    You should consider navigating to Local Users and Groups via Computer Management on each workstation. Answer: AExplanation:Rename administrator account policy setting determines whether a different account name is associated with the security identifier (SID) for the Administrator account.Because the Administrator account exists on all Windows server versions, renaming the account makes it slightly more difficult for attackers to guess this user name and password combination. By default, the built-in Administrator account cannot be locked out no matter how many times a malicious user might use a bad password. This makes the Administrator account a popular target for brute-force password-guessing attacks. The value of this countermeasure is lessened because this account has a well-known SID and there are non-Microsoft tools that allow you to initiate a brute-force attack over the network by specifying the SID rather than the account name. This means that even if you have renamed the Administrator account, a malicious user could start a brute-force attack by using the SID.Rename the Administrator account by specifying a value for the Accounts: Rename administrator account policy setting.Location: GPO_nameComputer ConfigurationWindows SettingsSecurity SettingsLocal PoliciesSecurity Optionshttp://technet.microsoft.com/en-us/library/jj852273%28v=ws.10%29.aspx http://windowsitpro.com/group-policy/securing-administrator-account QUESTION 289Your network contains an Active Directory domain named contoso.com. The domain contains a server named Server1. Server1 runs Windows Server 2012 R2. An administrator creates a security template named Template1. You need to Apply Template1 to Server1. Which snap-in should you use? A.    Security TemplatesB.    Authorization ManagerC.    Security Configuration and AnalysisD.    Resultant Set of Policy Answer: CExplanation: The Security Configuration and Analysis tool contains the Local Security Policy snap-in that is used to apply templates.http://technet.microsoft.com/en-us/library/bb742512.aspx http://technet.microsoft.com/en-us/library/cc739442%28v=WS.10%29.aspx QUESTION 290Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. The domain contains two domain controllers named DC1 and DC2 that run Windows Server 2012 R2. The domain contains a user named User1 and three global security groups named Group1, Group2 and, Group3. You need to add User1 to Group1, Group2, and Group3. Which cmdlet should you run? A.    Add-AdPrincipalGroupMembershipB.    Install- AddsDomainControllerC.    Install- WindowsFeatureD.    Install-AddsDomainE.    Rename-AdObjectF.    Set-AdAccountControlG.    Set-AdGroupH.    Set-User Answer: AExplanation:http://technet.microsoft.com/en-us/library/ee617203.aspxThe Add-ADPrincipalGroupMembership cmdlet adds a user, group, service account, or computer as a new member to one or more Active Directory groups. Thanks For Trying Braindump2go Latest Microsoft 70-410 Dumps Questions! Braindump2go Exam DumpsADVANTAGES: ? 100% Pass Guaranteed Or Full Money Back!? Instant Download Access After Payment!? One Year Free Updation!? Well Formated: PDF,VCE,Exam Software!? Multi-Platform capabilities – Windows, Laptop, Mac, Android, iPhone, iPod, iPad.? Professional, Quick,Patient IT Expert Team 24/7/365 Onlinen Help You!? We served more than 35,000 customers all around the world in last 5 years with 98.99% PASS RATE!? Guaranteed Secure Shopping! Your Transcations are protected by Braindump2go all the time!? Pass any exams at the FIRST try! http://www.braindump2go.com/70-410.html --------------------------------------------------- Images: http://www.itexamquiz.com/braindump2go/bdimages/2014-Latest-Real-Questions-For-Exam-70-4_E8D6/114.jpg http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wps548C.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wps8202.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wpsA137.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wpsE25C.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wpsFB88.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wps1273.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wps2632.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wps43F0.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wps5ABB.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wps75BB.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/d92a480af4e7_9C4B/wps935A.tmp_thumb_thumb.png http://www.itexamquiz.com/braindump2go/bdimages/2014-Latest-Real-Questions-For-Exam-70-4_E8D6/110.jpg --------------------------------------------------- --------------------------------------------------- Post date: 2015-01-06 03:08:41 Post date GMT: 2015-01-06 03:08:41 Post modified date: 2015-01-06 05:35:28 Post modified date GMT: 2015-01-06 05:35:28 ____________________________________________________________________________________________ Export of Post and Page as text file has been powered by [ Universal Post Manager ] plugin from www.gconverters.com